CVE-2020-5420

Cloud Foundry Routing (Gorouter) versions prior to 0.206.0 allow a malicious developer with "cf push" access to cause denial-of-service to the CF cluster by pushing an app that returns specially crafted HTTP responses that crash the Gorouters.
References
Link Resource
https://www.cloudfoundry.org/blog/cve-2020-5420 Vendor Advisory
Configurations

Configuration 1

cpe:2.3:a:cloudfoundry:gorouter:*:*:*:*:*:*:*:*
cpe:2.3:a:cloudfoundry:cf-deployment:*:*:*:*:*:*:*:*

Information

Published : 2020-09-03 01:15

Updated : 2020-09-11 03:42


NVD link : CVE-2020-5420

Mitre link : CVE-2020-5420

Products Affected
No products.
CWE